Formalizing Real-world Threat Scenarios

Formalizing Real-world Threat Scenarios

Abstract

Using formal methods in threat analysis would be of great benefit to securing modern IT systems. To this end a strictly formal description of attacker-defender scenarios is vital. This paper demonstrates how attacker and defender behavior and its interrelationship can be defined using Markov decision processes and stochastic game theory. Based on these definitions, model checking methods can be applied to find quantitative answers to important questions relevant in threat analysis. A main focus lies on the applicability of the method to real-world situations. This is accomplished by incorporating information from several proven tactical and technical knowledge bases. Practicability of the method is shown by using the model checking tool PRISM-games.

Grafik Top
Authors
  • Tavolato, Paul
  • Luh, Robert
  • Eresheim, Sebastian
Grafik Top
Projects
Grafik Top
Shortfacts
Category
Paper in Conference Proceedings or in Workshop Proceedings (Paper)
Event Title
8th International Conference on Information Systems Security and Privacy - ICISSP
Divisions
Security and Privacy
Subjects
Computersicherheit
Angewandte Informatik
Event Location
Online
Event Type
Conference
Event Dates
9-11 Feb 2022
Series Name
Proceedings of the 8th International Conference on Information Systems Security and Privacy - ICISSP
ISSN/ISBN
978-989-758-553-1
Page Range
pp. 281-289
Date
February 2022
Export
Grafik Top